76 research outputs found

    Combining community approaches and government policy to reduce HIV risk in the Dominican Republic

    Get PDF
    A recent Horizons study conducted jointly with two Dominican NGOs assessed the impact of two environmental-structural models in reducing HIV-related risk among female sex workers in the Dominican Republic and compared their cost-effectiveness. In the two cities studied, there were improvements from pre- to post-intervention in the key outcome variables, however the type and level of these changes varied by intervention approach. Based on our findings, program planners and policymakers involved in the study in the Dominican Republic agree that the integrated solidarity and policy model in conjunction with ongoing peer education and community mobilization activities is an appropriate, cost-effective, and ethical intervention package. The current dialogue is now focused on how to scale up this successful pilot experience in a way that continues to respect all members of the sex work community and to be effective in curbing the HIV epidemic

    Predicate Encryption from Bilinear Maps and One-Sided Probabilistic Rank

    Get PDF
    In predicate encryption for a function ff, an authority can create ciphertexts and secret keys which are associated with `attributes\u27. A user with decryption key KyK_y corresponding to attribute yy can decrypt a ciphertext CTxCT_x corresponding to a message mm and attribute xx if and only if f(x,y)=0f(x,y)=0. Furthermore, the attribute xx remains hidden to the user if f(x,y)0f(x,y) \neq 0. We construct predicate encryption from assumptions on bilinear maps for a large class of new functions, including sparse set disjointness, Hamming distance at most kk, inner product mod 2, and any function with an efficient Arthur-Merlin communication protocol. Our construction uses a new probabilistic representation of Boolean functions we call `one-sided probabilistic rank,\u27 and combines it with known constructions of inner product encryption in a novel way

    Dual Space of a Lattice as the Completion of a Pervin Space

    Get PDF
    16th International Conference, RAMiCS 2017, Lyon, France, May 15-18, 2017, ProceedingsInternational audienceThis survey paper presents well-known results from a new angle. A Pervin space is a set X equipped with a set of subsets,called the blocks of the Pervin space. Blocks are closed under finite intersections and finite unions and hence form a lattice of subsets of X. Pervin spaces are thus easier to define than topological spaces or (quasi)-uniform spaces. As a consequence, most of the standard topological notions, like convergence and cluster points, specialisation order, filtersand Cauchy filters, complete spaces and completion are much easier to define for Pervin spaces. In particular, the completion of a Pervin space turns out to be the dual space (in the sense of Stone) of the original lattice.We show that any lattice of subsets can be described by a set of inequations of the form u ≤ v, where u and v are elements of its dual space. Applications to formal languages and complexity classes are given.Cet article de synthèse présente des résultats bien connus sous un nouvel angle. Un espace de Pervin est unensemble X équipé d'un ensemble de parties, appelé les blocs de l'espace de Pervin. Les blocs sont fermés par intersection finie et union finie et forment ainsi un treillis de parties de X. Les espaces de Pervin sont doncplus faciles à définir que les espaces topologiques ou les espaces (quasi-)uniformes. Par conséquent, la plupart des notions topologiques, comme la convergence et les points d'adhérence, l'ordre de spécialisation, les filtres de Cauchy, les espaces complets et la complétion sont beaucoup plus faciles à définir pour les espaces Pervin. En particulier, la complétion d'un espace Pervin s'avère être l'espace dual (au sens de Stone) du treillis de départ.Nous montrons que tout treillis de parties peut être décrit par un ensemble d'inéquations de la forme u ≤ v, où u et v sont des éléments de son espace dual. On donne des applications aux langages formels et aux classes de complexité

    Deniable Attribute Based Encryption for Branching Programs from LWE

    Get PDF
    Deniable encryption (Canetti et al. CRYPTO \u2797) is an intriguing primitive that provides a security guarantee against not only eavesdropping attacks as required by semantic security, but also stronger coercion attacks performed after the fact. The concept of deniability has later demonstrated useful and powerful in many other contexts, such as leakage resilience, adaptive security of protocols, and security against selective opening attacks. Despite its conceptual usefulness, our understanding of how to construct deniable primitives under standard assumptions is restricted. In particular from standard lattice assumptions, i.e. Learning with Errors (LWE), we have only flexibly and non-negligible advantage deniable public-key encryption schemes, whereas with the much stronger assumption of indistinguishable obfuscation, we can obtain at least fully sender-deniable PKE and computation. How to achieve deniability for other more advanced encryption schemes under standard assumptions remains an interesting open question. In this work, we construct a flexibly bi-deniable Attribute-Based Encryption (ABE) scheme for all polynomial-size Branching Programs from LWE. Our techniques involve new ways of manipulating Gaussian noise that may be of independent interest, and lead to a significantly sharper analysis of noise growth in Dual Regev type encryption schemes. We hope these ideas give insight into achieving deniability and related properties for further, advanced cryptographic systems from lattice assumptions

    Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors

    Get PDF
    We finally close the long-standing problem of constructing a noninteractive zero-knowledge (NIZK) proof system for any NP language with security based on the plain Learning With Errors (LWE) problem, and thereby on worst-case lattice problems. Our proof system instantiates the framework recently developed by Canetti et al. [EUROCRYPT\u2718], Holmgren and Lombardi [FOCS\u2718], and Canetti et al. [STOC\u2719] for soundly applying the Fiat--Shamir transform using a hash function family that is correlation intractable for a suitable class of relations. Previously, such hash families were based either on ``exotic\u27\u27 assumptions (e.g., indistinguishability obfuscation or optimal hardness of certain LWE variants) or, more recently, on the existence of circularly secure fully homomorphic encryption (FHE). However, none of these assumptions are known to be implied by plain LWE or worst-case hardness. Our main technical contribution is a hash family that is correlation intractable for arbitrary size-SS circuits, for any polynomially bounded SS, based on plain LWE (with small polynomial approximation factors). The construction combines two novel ingredients: a correlation-intractable hash family for log-depth circuits based on LWE (or even the potentially harder Short Integer Solution problem), and a ``bootstrapping\u27\u27 transform that uses (leveled) FHE to promote correlation intractability for the FHE decryption circuit to arbitrary (bounded) circuits. Our construction can be instantiated in two possible ``modes,\u27\u27 yielding a NIZK that is either computationally sound and statistically zero knowledge in the common random string model, or vice-versa in the common reference string model

    Robust estimation of bacterial cell count from optical density

    Get PDF
    Optical density (OD) is widely used to estimate the density of cells in liquid culture, but cannot be compared between instruments without a standardized calibration protocol and is challenging to relate to actual cell count. We address this with an interlaboratory study comparing three simple, low-cost, and highly accessible OD calibration protocols across 244 laboratories, applied to eight strains of constitutive GFP-expressing E. coli. Based on our results, we recommend calibrating OD to estimated cell count using serial dilution of silica microspheres, which produces highly precise calibration (95.5% of residuals <1.2-fold), is easily assessed for quality control, also assesses instrument effective linear range, and can be combined with fluorescence calibration to obtain units of Molecules of Equivalent Fluorescein (MEFL) per cell, allowing direct comparison and data fusion with flow cytometry measurements: in our study, fluorescence per cell measurements showed only a 1.07-fold mean difference between plate reader and flow cytometry data

    ORACLE BRANCHING PROGRAMS AND LOGSPACE VERSUS P

    Get PDF
    AbstractWe define the notion of an oracle branching program in order to investigate space-bounded computation. Within this new framework we examine the P-complete problem GEN which consists of determining membership in a subalgebra of a general (not necessarily associative) binary algebra (input as a multiplication table). Our work begins with the statement of a conceptually simple conjecture highlighting the combinatorics which underlie the relationship between Logspace and P. We show that natural subclasses of P can be expressed as natural subproblems for GEN. Finally, we prove optimal lower bounds on the size of branching programs for GEN with certain natural oracles
    corecore